Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Financial Transaction Manager For Multiplatform
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4905 1 Ibm 1 Financial Transaction Manager For Multiplatform 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could allow an remote attacker to obtain sensitive information, caused by a man in the middle attack. By SSL striping, an attacker could exploit this vulnerability to obtain sensitive information.
CVE-2020-4908 1 Ibm 1 Financial Transaction Manager For Multiplatform 2020-12-17 5.0 MEDIUM 5.3 MEDIUM
IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 returns the product version and release information on the login dialog. This information could be used in further attacks against the system.
CVE-2020-4907 1 Ibm 1 Financial Transaction Manager For Multiplatform 2020-12-17 5.0 MEDIUM 5.3 MEDIUM
IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system.
CVE-2020-4904 1 Ibm 1 Financial Transaction Manager For Multiplatform 2020-12-17 4.3 MEDIUM 6.5 MEDIUM
IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVE-2020-4906 1 Ibm 1 Financial Transaction Manager For Multiplatform 2020-12-17 2.1 LOW 3.3 LOW
IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 allows web pages to be stored locally which can be read by another user on the system.
CVE-2020-4328 1 Ibm 1 Financial Transaction Manager For Multiplatform 2020-08-04 6.5 MEDIUM 6.3 MEDIUM
IBM Financial Transaction Manager 3.2.4 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 177839.
CVE-2019-4736 1 Ibm 1 Financial Transaction Manager For Multiplatform 2019-12-23 4.3 MEDIUM 4.3 MEDIUM
IBM Financial Transaction Manager 3.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 172706.
CVE-2019-4742 1 Ibm 1 Financial Transaction Manager For Multiplatform 2019-12-23 4.3 MEDIUM 6.1 MEDIUM
IBM Financial Transaction Manager 3.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 172877.
CVE-2019-4743 1 Ibm 1 Financial Transaction Manager For Multiplatform 2019-12-22 4.3 MEDIUM 4.3 MEDIUM
IBM Financial Transaction Manager 3.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 172880.
CVE-2019-4744 1 Ibm 1 Financial Transaction Manager For Multiplatform 2019-12-22 4.3 MEDIUM 6.1 MEDIUM
IBM Financial Transaction Manager 3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172882.
CVE-2018-1847 1 Ibm 1 Financial Transaction Manager For Multiplatform 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
IBM Financial Transaction Manager (FTM) for Multi-Platform (MP) v2.0.0.0 through 2.0.0.5, v2.1.0.0 through 2.1.0.4, v2.1.1.0 through 2.1.1.4, and v3.0.0.0 through 3.0.0.8 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 150946.